A vulnerability classified as critical was found in Altenergy Power Control Software up to 20241108. This vulnerability affects the function get_status_zigbee of the file /index.php/display/status_zigbee. The manipulation of the argument date leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 19 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Altenergy
Altenergy power Control Software
CPEs cpe:2.3:a:altenergy:power_control_software:*:*:*:*:*:*:*:*
Vendors & Products Altenergy
Altenergy power Control Software
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 18 Nov 2024 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in Altenergy Power Control Software up to 20241108. This vulnerability affects the function get_status_zigbee of the file /index.php/display/status_zigbee. The manipulation of the argument date leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title Altenergy Power Control Software status_zigbee get_status_zigbee sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-18T00:31:04.617Z

Updated: 2024-11-19T16:27:10.184Z

Reserved: 2024-11-17T19:40:22.378Z

Link: CVE-2024-11305

cve-icon Vulnrichment

Updated: 2024-11-19T16:26:57.387Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-18T01:15:16.307

Modified: 2024-11-18T17:11:17.393

Link: CVE-2024-11305

cve-icon Redhat

No data.